-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1721
         Security Bulletin: Multiple vulnerabilities in IBM QRadar
            SIEM (CVE-2013-5448, CVE-2013-6307, CVE-2013-5463)
                              3 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          IBM QRadar SIEM
Publisher:        IBM
Operating System: Linux variants
                  Windows
Impact/Access:    Cross-site Scripting -- Remote with User Interaction
                  Unauthorised Access  -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2013-6307 CVE-2013-5463 CVE-2013-5448

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM QRadar SIEM (CVE-2013-5448, 
CVE-2013-6307, CVE-2013-5463)

Flash (Alert)

Document information

IBM Security QRadar SIEM

General Information

Software version:
7.0, 7.1, 7.2

Operating system(s):
Linux, Windows

Reference #:
1656875

Modified date:
2013-11-27

Abstract

Cross Site Scripting and injection vulnerabilities have been discovered within 
IBM Security QRadar SIEM.

Content

VULNERABILITY DETAILS:
CVE ID: CVE-2013-5448

DESCRIPTION: A Cross Site Scripting vulnerability has been discovered within 
the IBM QRadar Security Information and Event Management (SIEM) software in the
"Right Click Plugin" context menus for IP information. This issue is only 
apparent when the plugin menu is enabled (via ip_context_menu.xml file), and 
is not enabled by default.

The attack requires network access, some specialized knowledge of the system 
and the user must be authenticated by the application. An exploit could impact
the integrity of the data, but the availability of the system and 
confidentiality of information are not compromised.

CVSS:
CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/87912 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

AFFECT PRODUCTS:
IBM QRadar Security Information and Event Manager (SIEM) 7.1
IBM QRadar Security Information and Event Manager (SIEM) 7.2

REMEDIATION:

The vulnerability is fixed in the following versions of QRadar SIEM:
For QRadar SIEM 7.2 - Install QRadar SIEM 7.2 MR1 Patch 1
For QRadar SIEM 7.1 - Follow Workaround instructions below (patch to be 
released on February 3, 2014)

Workaround(s):
The following workaround will work for all versions of the product by disabling
the IP Right Click Context Plugin by following the following steps.

1. Using SSH, log in to the IBM QRadar SIEM Console as the root user:
ssh <consoleip>

2. Move the plugin xml file to a backup file.
mv /opt/qradar/conf/ip_context_menu.xml /opt/qradar/conf/ip_context_menu.xml.bak

3. Restart tomcat
service tomcat restart

After these steps have been completed, the plugin menu will be disabled and the
system no longer vulnerable to the XSS issue. Once the patch has been applied
you can re-enable the plugin menu.

Mitigation(s):
None

ACKNOWLEDGEMENT
This vulnerability was reported to IBM by Stephen Hosom

CVE ID: CVE-2013-6307

DESCRIPTION: A Cross Site Scripting vulnerability has been discovered within 
the IBM QRadar SIEM software.

The attack requires network access, some specialized knowledge of the system 
and the user must be authenticated by the application. An exploit could impact
the integrity of the data, but the availability of the system and 
confidentiality of information are not compromised.

CVSS:
CVSS Base Score: 3.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/88556 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:P/A:N)

AFFECT PRODUCTS:
IBM QRadar Security Information and Event Manager (SIEM) 7.0

REMEDIATION:

The vulnerability is fixed in the following versions of QRadar SIEM:
QRadar SIEM 7.1 MR2 Patch 3 (or higher)

(NOTE: For QRadar SIEM 7.0 users, contact IBM Support for instructions)

Workaround(s):
None

Mitigation(s):
None

ACKNOWLEDGEMENT
This vulnerability was reported to IBM by azzeddine @zertox1

CVE ID: CVE-2013-5463

DESCRIPTION: It is possible to bypass protections in the QRadar WinCollect 
agent, by using a injectioned based attack. Using such an attack it is possible
to inject a malicious dll or configuration into the agent, which can affect 
the security of the host it is installed on.

The attack requires network access, requires some specialized knowledge or 
techniques and does not require authentication. An exploit could impact the 
integrity of the data, but the availability of the system and confidentiality 
of information are not compromised.

CVSS:
CVSS Base Score: 9.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/88361 for the 
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

AFFECT PRODUCTS:
IBM QRadar Security Information and Event Manager (SIEM) WinCollect Agent prior
to v7.1.1

REMEDIATION:

The vulnerability is fixed in the following versions of QRadar SIEM:
QRadar SIEM WinCollect Agent 7.1.1 (7.1.1.569824-setup.exe or above)

Workaround(s):
None

Mitigation(s):
None

ACKNOWLEDGEMENT
None

REFERENCES:
Complete CVSS Guide
On-line Calculator V2
CVE-2013-5448
CVE-2013-6307
CVE-2013-5463
http://xforce.iss.net/xforce/xfdb/87912
http://xforce.iss.net/xforce/xfdb/88556
http://xforce.iss.net/xforce/xfdb/88361
IBM Security Alerts
QRadar SIEM 7.2 MR1 Patch 1
QRadar SIEM 7.1 MR2 Patch 3
QRadar SIEM WinCollect Agent 7.1.1

RELATED INFORMATION:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

CHANGE HISTORY:
25 November 2013: Original copy published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), 
the Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR 
A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY

Copyright and trademark information

IBM, the IBM logo and ibm.com are trademarks of International Business 
Machines Corp., registered in many jurisdictions worldwide. Other product and 
service names might be trademarks of IBM or other companies. A current list of 
IBM trademarks is available on the Web at "Copyright and trademark information"
at www.ibm.com/legal/copytrade.shtml.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUp07nBLndAQH1ShLAQJxEw//aTh8IFKYUe4tddzYhL9vQc9PGl/ZUIpm
K2L2lSwXVZQbGyEvdUGay/OMOXp+l4SVxAyaY02GhI/AuClYDXewQ4XFtM1mU6EB
EH93s0Fbyfke8nxvnxlYij1lyp0r1gqrecZgotu81dGVbxU0TmMmKSxsAGFfreSp
ZQQWU4C7Gxalcv++YmDVjMxmBNo+wh3iR4y0bQCzu2ERvAbSlIt8UGvRAOTw1oz2
Q9O8+KHg0wrUDmjXKKOLwI9HyhGPAm1DkQeVh+Ho7NrP6Um5LJLdQNiiQUvhL1MO
B2Urh5UhFTY+vg7QkNp+K6n3Si2Q42c3+bvptlAUw5HvBbd1DC3/IpkJeDWvUFGI
0ZnafgjOIAl7+WgpOS3MQIpJk6ygpEKcQIJ7N3uImFCuALTLpfsMuFuAUCDOOyRq
38Itp9Hnapke4yF5+uhfZnnquLBGpp4defLlGs4Sp1tkTR2ve0a7KLc7zlQW9p81
KD4VFEr68yuJq7+/LuzUzLaSZoI9ot2u3Q96QAPx+4pne1n6uY8J/aYXBJX/N/SL
7g4TX0q+tDp3oOeJLXxglvwezY03Q5cILpaBlem/opon5zadxaZbFyH0+XHtV7DW
jFtcx+KO3XGgnrY+GxM0kCRjf1w3bFvGSbFg9UeOuk+Ca8Hdxunf55xXOCSspRCP
0u35sq1F+Hg=
=UiQ/
-----END PGP SIGNATURE-----